General :: Enabling Iptables To Forward Multicast Or Broadcast Messages

Jan 11, 2010

Can we enable IP tables to forward multicast or broadcast messages?

View 1 Replies


ADVERTISEMENT

Networking :: Converting IP Multicast To MAC LLC Broadcast

Mar 5, 2010

This is not a linux specific question more of a general network issue with the hope that someone may have already done this under linux.My problem:I have a red hat linux machine transmitting IP multicast packets onto an ethernet gigabit network (cisco switch).Wireshark (running on a different red hat linux box confirms packets on network.

View 4 Replies View Related

General :: How To Disable Broadcast Messages On Session

Jun 17, 2010

I get every 10 min many broadcast messages (maybe by other user). How can I disable those broadcast messages, in order to not see them on my screen?

View 2 Replies View Related

General :: Do A NAT Forward In Iptables?

Jan 7, 2010

I am trying to do a NAT forward in iptables but get the following error:Quote:[root@server88-xxx-xxx-198 openvpn]# iptables -t nat -I POSTROUTING -i tun0 -o eiptables v1.3.5: Can't use -i with POSTROUTINGAny ideas on what to do?I have an OpenVON server running and I need the client to use the ports on the OpenVPN server

View 8 Replies View Related

General :: Enabling The Statistic Module In Iptables

Apr 11, 2011

How can I enable the statistic module in iptables?

I have
Fedora13 32 bits
iptables-1.4.7-2
kernel 2.6.18

View 2 Replies View Related

Slackware :: Broadcast Messages From Server To Clients

Jul 6, 2010

I am searching for a way to broadcast a simple message from a server to the other machines (clients) on my local network every day at 22:30 (10:30pm) to warn users that the server will shutdown in 30 minutes (energy saving strategy). Basically, I was thinking to add a cron entry ion the server crontab to do so. before I go ahead with that, I tried several ways to accomplish this action. Then I tried simply "wall" and got a text promt to type in my message. At the end I pressed CTRL+D and got a popup displaying my message. So it worked but it was on the server's monitor. How can I send this message to a remote machine? Is wall the proper command to do so?

I also tried using paswordless ssh..It doesnt work. Basically I can login on the remote machine using passwordless ssh but when I issue either kdialog or xmessage, I get error "cannot connect to X server on diaplay 0:0" (or something similar).I tried also ssh 'wall 'message'' but it also says "cannot connect to X server on diaplay 0:0"So far I have several ways but nothing really works..There must be a real way to to that?All machines are Slackware 13.1 based.

View 2 Replies View Related

Slackware :: Send Broadcast Messages From Root?

Dec 24, 2010

i know messages like "the system is going down for reboot now" get sent, and even show up in kde when they're sent. can this be done from a command line?

View 15 Replies View Related

General :: IPTables Drop Or Forward Host (Incoming Connection)

May 3, 2010

How can I drop or forward a incoming connection from a part of a host like *.alicedsl.de
For example:
The user is connection from *.alicedsl.de on port 12345
So how can I drop this connection or forward to google.com on port 80

View 5 Replies View Related

Ubuntu :: Forward All The Messages From Evolution To A Mail Account?

Mar 18, 2010

I have set up evolution with two POP account and it deleted all my mails from the servers, migrating them on the local machine.

How could I forward all the messages from Evolution to a mail account so I can access them over the Internet?

Forwarding all of them as attachment doesn't, because many of the emails themselves have attachment and it gives an error saying attachment type not supported.

If I try forwarding inline or quoted I have to forward them one by one and there are around 4000.

View 1 Replies View Related

Networking :: Iptables - Forward All FTP To Other Server?

Dec 24, 2008

So here is my issue in a nutshell. I need to take FTP requests that hit Server_A and forward them to Server_B. Server_B is not natted...Server_B is another public server in a completely different location in the world. One thing to note is that I only have one NIC hence why you will see both in and out being eth0. This is what I have in my iptables on SERVER_A:iptables -A FORWARD -p tcp -i eth0 --sport 21 -o eth0 -d SERVER_B --dport 21 -m state --state NEW -j ACCEPTiptables -A FORWARD -p tcp -i eth0 --sport 20 -o eth0 -d SERVER_B --dport 20 -m state --state NEW -j ACCEPTI've also tried both of the above without the --sport option. When I FTP to SERVER_A (where the above iptables rule are) it connects to SERVER_A instead of forwarding them to SERVER_B.

View 1 Replies View Related

Server :: Iptables To Forward According To The Domain?

Jul 22, 2011

my company is a small company!and it only have one public ip,but my company have a lot of websites to access!now i use Reverse Proxy Server -- apahce to solve temporary!it is not convenience for me !So i think out whether iptables can not be used to forward according to the domain!!it is the test as follows:

public ip :10.0.0.1
privite ip1 :192.168.1.1
matching website domain:www1.test.com
privite ip2:192.168.1.2
matching website domain:www2.test.com

and if someone access [URL] the iptables will know they want to access 192.168.1.1 and it will forward to the server 192.168.1.1!!

View 1 Replies View Related

Slackware :: Forward RDP Port With In Iptables?

May 4, 2010

I`m running a rather simple iptables script, but no matter what port i try to forward it wont open. Here are the basics:

Code:
ipt="/usr/sbin/iptables"
$ipt -F

[code]...

View 2 Replies View Related

Fedora Servers :: Boot Messages: Enabling Local Filesystem Quotas: Failed

Sep 14, 2010

G'day. My distro is Fedora 13. I received the above subject error message at boot. My /etc/fstab is attached as follow:

#
# /etc/fstab
# Created by anaconda on Fri Mar 5 12:44:10 2010
#
# Accessible filesystems, by reference, are maintained under '/dev/disk'

[code].....

View 7 Replies View Related

Fedora Networking :: How To Forward A Port Using Iptables

May 7, 2009

I need to forward a port to use dtella. I'm using Fedora 10, using iptables for my firewall.

I'm currently trying to forward it from terminal with this command:

Code:
sudo iptables -t nat -A PREROUTING -p udp -i eth0 -d [ip address] --dport 11823 -j DNAT --to 192.168.0.2:80
this is what I get from iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED

[Code].....

View 9 Replies View Related

Fedora :: Iptables Loads But Won't Forward Internet / Why Is So?

May 6, 2011

I just upgraded my fedora 13 to fedora 14. I changed the cpu and the motherboard so i had to install from scratch...but I saved my iptables.
The problem is that
I do all the suff
service iptables save
And apparently it works...
But everytime I reboot I have to re run the script to forward Internet...Everything else works just fine...I mean I can ssh, vnc, etc but wont forward intel :S dont know why?

View 2 Replies View Related

Networking :: Set Iptables To Forward All On An Aliased Ip Address?

Apr 15, 2009

I have three machines on three networks192.x.x.x10.x.x.x172.x.x.xThe routers are set to forward communication between 192. network and 10. network, and between the 10. network and the 172. network.However, there's not routing between 192. and 172.I want to fix that by using a machine on the 10. network to forward communication between the other two networks.The machine has one etherent connection eth0 whose address is 10.1.1.11I set up an aliased ip address eth0:0 to be 10.1.1.12 using Quote:ifconfig eth0:0 10.1.1.12Then I tried to set forwarding rules the 10. machine such that 10.1.1.12 address will provide access to the machine 172.1.1.55 as followsQuote:# iptables -t nat -A PREROUTING -d 10.1.1.12 -j DNAT --to-destination 172.1.1.55The default policies for all chains is ACCEPT.I then try to access 10.1.1.12 from 192.1.1.20 expecting it to actually access 172.1.1.55 ; it does not work

View 3 Replies View Related

Networking :: Iptables Forward Port To Another Host?

Nov 15, 2010

Lets say i have two machines on public ips. If i get incoming traffic on machine #1 on port 55242 i would just like to forward it to machine #2 on port 35000.I would just like to use machine #1 same way as a dns server works. It just redirects the traffic and tells the client where to go.

View 6 Replies View Related

Server :: Potfix Email Filter Based On Sender And Recipient To Forward Messages?

Nov 2, 2010

We have MS Exchange email server with postfix/amavis on FreeBSD as proxy for anti-spam and anti-virus. We use our own developed CRM and trying to implement such functionality that when CRM manager send email to CRM client or vice versa through email client like Outlook (no plugins for CRM) this message would be shown in CRM. There is already a solution to parse emails from specific emailbox and show it in CRM.

What I need is to create postfix email filter to check if sender email is in file CRM_managers_emails and recipient email is in file CRM_clients_emails then forward that email to [URL] Filter should check both incoming and outgoing messages. I will auto generate CRM_managers_emails and CRM_clients_email files containing all such emails taken from CRM database. I know i should use something like Postfix After-Queue Content Filter but most of examples are for blocking emails.

View 3 Replies View Related

Networking :: Forward Multiple Public Addresses With Iptables?

Jun 3, 2011

iptables and multiple public-facing IP addresses. With the current setup I have a public-facing firewall with iptables which will then forward traffic to a LAN IP. I will hopefully be allotted 1 private IP per public IP, which I hope will make this much more simple. For example, I have server A with the LAN IP of 10.0.0.1 which I would like to have traffic forwarded from 5.0.0.1, the public IP. I also have server B with LAN IP of 10.0.0.2 which I would like to have forwarded from 5.0.0.2, the second public IP. From what I have read and understood, this should be a simple task, however I would just like to double check to make sure that it is in fact possible, and if so, how would it be recommended that I go about doing so. Essentially, I need to forward each public IP to a corresponding LAN IP with all ports.

View 3 Replies View Related

Networking :: Using Iptables To Route/forward To Identical LANs?

Jul 18, 2011

The goal is to make connection calls (ssh, ping, ...) possible from one LAN (LAN-1) to a number of (at the moment two) separate smaller LANs.These smaller LANs (LAN-2a, LAN-2b, ...) have exact same specifications (same IP range, same number of nodes, ...)!The idea is to use a Fedora box (release 14 with 2.6.35.6-45.fc14.i686) and implement an appropriate iptables routing/forwarding.The Fedora box has three network interfaces:

- eth0 (aaa.bbb.ccc.m) on LAN-1 (aaa.bbb.ccc.0/24)
- eth1 (ddd.eee.fff.n) on LAN-2a (ddd.eee.fff.0/27)
- eth2 (ddd.eee.fff.p) on LAN-2b (ddd.eee.fff.0/27)

[code]....

View 10 Replies View Related

Debian Configuration :: Setting IPTables Default Forward Policy?

May 3, 2010

I'm intending to replace my current router (486DX2 w/16MB running FREESCO which has been faithfully working 24/7 for well over a decade) with a debian box with a bit more grunt and newer features. I'm currently setting up my iptables ruleset and am after a bit of advice re the FORWARD policy. A few example rulesets I have found set the default policy to DROP and the have two lines for each port forward, one to allow the traffic and one to direct the incoming packets to the correct machine.

iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 25 -j DNAT --to-destination 10.0.100.10:25
iptables -A FORWARD -i eth1 -p tcp --dport 25 -o eth0 -d 10.0.100.10 -m conntrack --ctstate NEW -j ACCEPT

I'm thinking of setting the default policy to ACCEPT to cut down on typing as my default INPUT policy is DROP and unless there is a valid FORWARD rule for a particular port, the packets aren't going anywhere anyway. Or have I misunderstood something. My googling returned heaps of example scripts & not much intelligent commentary. Alternatively, what do you all use to configure & maintain your debian gateways; hand rolled iptables rules, or any toolset recommendations?

View 4 Replies View Related

Fedora :: Set The INPUT - OUTPUT And FORWARD Chains In Iptables To ACCEPT?

Oct 25, 2009

What commands do you use to set the INPUT, OUTPUT, and FORWARD chains in iptables to ACCEPT?

View 5 Replies View Related

Networking :: Fedora Iptables Forward Port80 To Other Proxy Server?

May 20, 2009

I'm using Fedora Core5.0 I have using Iptables for forward port 80 to port 3128(Squid) in the same of server.I need to forward using Iptables to use the other proxy server because this server i am use for vpn and mail tranfer.What a Commnand for i use?ase 1. Server 1 >Ip 192.168.0.4 SQUID WITH PORT(3128)2. Server 2 IP 192.168.0.254 PF SENSE (3128) I will use server 2 for using internet connect only.

View 1 Replies View Related

Server :: Begin Online TV Broadcast - Can't Directly Broadcast From Country

Apr 1, 2010

Friends i have an idea to broadcast few local TV channels to the world via internet.But friends i can't directly broadcast from my country because of bandwidth.friends is there a way to do this through a remote server server? i just need to input my stream to a remote server and then broadcast it from the server.I can stream channels to the server from my country through a 10mbbs connection.

View 2 Replies View Related

Networking :: Use Iptables In Order To Forward All The Incoming Packets For Port 5555 To Port 5556?

Apr 4, 2011

I'm trying to use iptables in order to forward all the incoming packets for port 5555 to port 5556 on the same server (192.168.2.101).

I wrote the following commands:

iptables -A PREROUTING -t nat -i any -p tcp --dport 5555 -j DNAT --to 192.168.2.101:5556
iptables -A FORWARD -p tcp -m state --state NEW -d 192.168.2.101 --dport 5556 -j ACCEPT

View 3 Replies View Related

Networking :: Iptables Can't Port Forward (PAT Port Address Translation)?

Feb 20, 2010

I'm using a Debian servers, as router/firwall.. I've two ethernet interfaces into the server, one for wan and one for lan. The i use SNAT so my LAN clients can access the internet throgh the debian router. That is working... Now i want to be able to access servers on the LAN site from the WAN site, and i wanna use port address translation (PAT). I have a FTP server running on a lan server, so i'm trying to portward port 21.

iptables -t nat -A PREROUTING -p tcp -i eth1 -d (WANIP) --dport 21 -j DNAT --to 192.168.1.2:21

When people try to access my FTP from the WAN site, they are redirected to the local FTP server, and they are promted for crendentials, but when the credentials are typed, and the local ftp server should answer the wan request, the connections dies.

The wan clients are being promted for credentials, so they are redirected to the local lan server, but after that the connections dies, so i think there is some kind of nat problem, when the local lan server is trying to respond to the wan request..

Here i my iptables script:

#flush table
iptables -F
#input regler

[code]....

View 6 Replies View Related

Server :: If Forward A Port In Iptables, Does The Port Have To Be Open On The Firewall

Aug 5, 2009

If I forward port 80 to port 3128 for squid with an iptable rule, does port 3128 have to be open on the firewall or is this all routed behind the firewall?

View 4 Replies View Related

General :: Accessing Multicast From Internet Through Shorewall?

Aug 6, 2010

- I have setup an application in my local subnet 10.1.0.0/16 which broadcast udp packet.

- My application broadcast from machine with 10.1.2.240 and also broadcast from multicast address 225.1.2.3 using port 3035 (it's the correct multicast address right ?)

- I have develop small application to receive the udp packet from the multicast address. It's running OK.

Problems/question :

How can i setup my firewall (using shorewall) so that user from internet can receive the udp packet from multicast ?

Is it possible to listen udp broadcast address behind the firewall (without setting up vpn connection) ?

View 3 Replies View Related

General :: When Restart The Iptables Service Then The Firewall Entries Are Again Shown In Iptables?

Sep 17, 2010

I am facing a strange problem witht my iptables as there are some firewall entries stored somewhere which is displaying the below firewall entries even after flushing the iptables & when I restart the iptables service then the firewall entries are again shown in my iptables as shown below,

[root@myhome ~]# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination

[code]....

View 6 Replies View Related

General :: Setup Virtual Machines To Be Servers With Bind Option Set To A Multicast Group Address Of 225.0.62.87?

Mar 28, 2010

I am in verse to test "Multicast Packet filtering".I want to setup Virtual Machines to be servers with bind option set to a multicast group address of 225.0.62.87.Then I want to configure the client VM, connecting to the multicast group address and setting the TTL as needed.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved